Vulnerabilites related to dlink - dir-816_firmware
Vulnerability from fkie_nvd
Published
2022-08-31 23:15
Modified
2024-11-21 07:14
Severity ?
Summary
In D-Link DIR-816 A2_v1.10CNB04, DIR-878 DIR_878_FW1.30B08.img a command injection vulnerability occurs in /goform/Diagnosis, after the condition is met, setnum will be spliced into v10 by snprintf, and the system will be executed, resulting in a command injection vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In D-Link DIR-816 A2_v1.10CNB04, DIR-878 DIR_878_FW1.30B08.img a command injection vulnerability occurs in /goform/Diagnosis, after the condition is met, setnum will be spliced into v10 by snprintf, and the system will be executed, resulting in a command injection vulnerability" }, { "lang": "es", "value": "En D-Link DIR-816 versi\u00f3n A2_v1.10CNB04.img, es producida una vulnerabilidad de inyecci\u00f3n de comandos en /goform/Diagnosis, despu\u00e9s de que es cumplida la condici\u00f3n, setnum ser\u00e1 empalmado con v10 mediante snprintf, y ser\u00e1 ejecutado el sistema, resultando en una vulnerabilidad de inyecci\u00f3n de comandos" } ], "id": "CVE-2022-37130", "lastModified": "2024-11-21T07:14:29.807", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-31T23:15:08.293", "references": [ { "source": "cve@mitre.org", "url": "https://github.com/726232111/VulIoT/tree/main/D-Link/DIR-816%20A2_v1.10CNB05/Diagnosis" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/Diagnosis/readme.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/726232111/VulIoT/tree/main/D-Link/DIR-816%20A2_v1.10CNB05/Diagnosis" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/Diagnosis/readme.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-24 00:15
Modified
2024-11-21 06:05
Severity ?
Summary
D-Link DIR-816 A2 1.10 B05 allows unauthenticated attackers to arbitrarily reset the device via a crafted tokenid parameter to /goform/form2Reboot.cgi.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/GD008/vuln/blob/main/DIR-816_reset.md | Exploit, Third Party Advisory | |
cve@mitre.org | https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10240 | Vendor Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/GD008/vuln/blob/main/DIR-816_reset.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10240 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb05 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb05:*:*:*:*:*:*:*", "matchCriteriaId": "6A221E99-E2B0-4C57-9263-9A86EFF8746E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 allows unauthenticated attackers to arbitrarily reset the device via a crafted tokenid parameter to /goform/form2Reboot.cgi." }, { "lang": "es", "value": "D-Link DIR-816 A2 versi\u00f3n 1.10 B05, permite a atacantes no autenticados reiniciar arbitrariamente el dispositivo por medio de un par\u00e1metro tokenid dise\u00f1ado en el archivo /goform/form2Reboot.cgi" } ], "id": "CVE-2021-31326", "lastModified": "2024-11-21T06:05:26.130", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 8.5, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-24T00:15:08.153", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816_reset.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10240" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816_reset.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-25 19:29
Modified
2024-11-21 04:18
Severity ?
Summary
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use a hidden API URL /goform/SystemCommand to execute a system command without authentication.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/remote_cmd_exec_0/README.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/remote_cmd_exec_0/README.md | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.11 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.11:*:*:*:*:*:*:*", "matchCriteriaId": "3D097374-664F-4A63-AEFD-035231B732BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use a hidden API URL /goform/SystemCommand to execute a system command without authentication." }, { "lang": "es", "value": "El router D-Link DIR-816 A2 1.11 solo comprueba el token aleatorio cuando autoriza una petici\u00f3n goform. Un atacante puede obtener este token desde dir_login.asp y usar una URL de la API /goform/SystemCommand para ejecutar un comando de sistema sin autenticaci\u00f3n." } ], "id": "CVE-2019-10040", "lastModified": "2024-11-21T04:18:15.743", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-25T19:29:01.507", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/remote_cmd_exec_0/README.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/remote_cmd_exec_0/README.md" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-10 14:15
Modified
2024-11-21 06:58
Severity ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the urladd parameter in /goform/websURLFilterAddDel.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/9 | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/9 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the urladd parameter in /goform/websURLFilterAddDel." }, { "lang": "es", "value": "Se ha detectado que D-Link DIR-816 versi\u00f3n A2_v1.10CNB04, contiene un desbordamiento de pila por medio del par\u00e1metro urladd en /goform/websURLFilterAddDel" } ], "id": "CVE-2022-29327", "lastModified": "2024-11-21T06:58:55.333", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-10T14:15:09.540", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/9" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-26 19:15
Modified
2024-11-21 07:25
Severity ?
Summary
D-Link DIR-816 A2 1.10 B05 was discovered to contain multiple command injection vulnerabilities via the admuser and admpass parameters at /goform/setSysAdm.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setSysAdm | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setSysAdm | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10b05 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:*", "matchCriteriaId": "B12CE36E-C7F7-4FE7-BA46-8EC5B61F617E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 was discovered to contain multiple command injection vulnerabilities via the admuser and admpass parameters at /goform/setSysAdm." }, { "lang": "es", "value": "Se ha detectado que D-Link DIR-816 A2 versi\u00f3n 1.10 B05, contiene m\u00faltiples vulnerabilidades de inyecci\u00f3n de comandos por medio de los par\u00e1metros admuser y admpass en /goform/setSysAdm" } ], "id": "CVE-2022-42999", "lastModified": "2024-11-21T07:25:45.860", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-26T19:15:28.097", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setSysAdm" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setSysAdm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-26 19:15
Modified
2024-11-21 07:25
Severity ?
Summary
D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the pskValue parameter in the setSecurity function.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setSecurity | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setSecurity | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10b05 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:*", "matchCriteriaId": "B12CE36E-C7F7-4FE7-BA46-8EC5B61F617E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the pskValue parameter in the setSecurity function." }, { "lang": "es", "value": "Se ha detectado que D-Link DIR-816 A2 versi\u00f3n 1.10 B05, conten\u00eda un desbordamiento de pila por medio del par\u00e1metro pskValue en la funci\u00f3n setSecurity" } ], "id": "CVE-2022-43001", "lastModified": "2024-11-21T07:25:46.190", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-26T19:15:28.830", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setSecurity" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setSecurity" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-25 22:29
Modified
2024-11-21 04:48
Severity ?
Summary
D-Link routers with the mydlink feature have some web interfaces without authentication requirements. An attacker can remotely obtain users' DNS query logs and login logs. Vulnerable targets include but are not limited to the latest firmware versions of DIR-817LW (A1-1.04), DIR-816L (B1-2.06), DIR-816 (B1-2.06?), DIR-850L (A1-1.09), and DIR-868L (A1-1.10).
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/xw77cve/CVE-2019-7642/blob/master/README.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/xw77cve/CVE-2019-7642/blob/master/README.md | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-817lw_firmware | 1.04 | |
dlink | dir-817lw | a1 | |
dlink | dir-816l_firmware | 2.06 | |
dlink | dir-816l | b1 | |
dlink | dir-816_firmware | 2.06 | |
dlink | dir-816 | b1 | |
dlink | dir-850l_firmware | 1.09 | |
dlink | dir-850l | a1 | |
dlink | dir-868l_firmware | 1.10 | |
dlink | dir-868l | a1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-817lw_firmware:1.04:*:*:*:*:*:*:*", "matchCriteriaId": "8860070A-8B05-46B9-A8CD-AD2DA9B543FD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-817lw:a1:*:*:*:*:*:*:*", "matchCriteriaId": "6DADD4BA-C614-40C1-BEA4-76DDA87FBAB3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816l_firmware:2.06:*:*:*:*:*:*:*", "matchCriteriaId": "1817EE29-D782-4A98-A478-20BDA559C5CE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816l:b1:*:*:*:*:*:*:*", "matchCriteriaId": "637B2D4B-0EA7-4E30-9B2B-77484D701042", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:2.06:*:*:*:*:*:*:*", "matchCriteriaId": "5F74DFB0-3630-416A-8C15-73181EFA4DE9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:b1:*:*:*:*:*:*:*", "matchCriteriaId": "9348DEC5-2136-4979-859E-72D01C9840CE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-850l_firmware:1.09:*:*:*:*:*:*:*", "matchCriteriaId": "F270BF5D-19E8-499C-A089-6E17DEC2E7E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-850l:a1:*:*:*:*:*:*:*", "matchCriteriaId": "E293D83B-F8D8-46DC-84B6-EF08F773BEC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-868l_firmware:1.10:*:*:*:*:*:*:*", "matchCriteriaId": "62D91030-F965-427A-A51B-BC0A3AB78368", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-868l:a1:*:*:*:*:*:*:*", "matchCriteriaId": "0D8A8303-F830-477F-8944-F1149A0CD521", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link routers with the mydlink feature have some web interfaces without authentication requirements. An attacker can remotely obtain users\u0027 DNS query logs and login logs. Vulnerable targets include but are not limited to the latest firmware versions of DIR-817LW (A1-1.04), DIR-816L (B1-2.06), DIR-816 (B1-2.06?), DIR-850L (A1-1.09), and DIR-868L (A1-1.10)." }, { "lang": "es", "value": "Los routers D-Link con la funcionalidad mydlink presentan algunas interfaces web sin requerimientos de autenticaci\u00f3n. Un atacante puede conseguir de forma remota los registros de consultas de DNS de los usuarios y los registros de inicio de sesi\u00f3n. Los objetivos vulnerables incluyen pero no se limitan a las versiones m\u00e1s recientes de firmware de DIR-817LW (A1-1.04), DIR-816L (B1-2.06), DIR-816 (B1-2.06?), DIR-850L (A1-1.09) y DIR-868L (A1-1.10)." } ], "id": "CVE-2019-7642", "lastModified": "2024-11-21T04:48:27.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-25T22:29:00.810", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/xw77cve/CVE-2019-7642/blob/master/README.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/xw77cve/CVE-2019-7642/blob/master/README.md" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-26 19:15
Modified
2024-11-21 07:25
Severity ?
Summary
D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the pskValue parameter in the setRepeaterSecurity function.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setRepeaterSecurity | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setRepeaterSecurity | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10b05 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:*", "matchCriteriaId": "B12CE36E-C7F7-4FE7-BA46-8EC5B61F617E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the pskValue parameter in the setRepeaterSecurity function." }, { "lang": "es", "value": "Se ha detectado que D-Link DIR-816 A2 versi\u00f3n 1.10 B05, contiene un desbordamiento de pila por medio del par\u00e1metro pskValue en la funci\u00f3n setRepeaterSecurity" } ], "id": "CVE-2022-43003", "lastModified": "2024-11-21T07:25:46.530", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-26T19:15:29.573", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setRepeaterSecurity" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setRepeaterSecurity" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-26 19:15
Modified
2024-11-21 07:25
Severity ?
Summary
D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the wizardstep54_pskpwd parameter at /goform/form2WizardStep54.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2WizardStep54 | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2WizardStep54 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10b05 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:*", "matchCriteriaId": "B12CE36E-C7F7-4FE7-BA46-8EC5B61F617E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the wizardstep54_pskpwd parameter at /goform/form2WizardStep54." }, { "lang": "es", "value": "Se ha detectado que D-Link DIR-816 A2 versi\u00f3n 1.10 B05, conten\u00eda un desbordamiento de pila por medio del par\u00e1metro wizardstep54_pskpwd en /goform/form2WizardStep54" } ], "id": "CVE-2022-43002", "lastModified": "2024-11-21T07:25:46.357", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-26T19:15:29.213", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2WizardStep54" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2WizardStep54" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-31 23:15
Modified
2024-11-21 07:14
Severity ?
Summary
D-Link DIR-816 A2_v1.10CNB04.img is vulnerable to Command Injection via /goform/SystemCommand. After the user passes in the command parameter, it will be spliced into byte_4836B0 by snprintf, and finally doSystem(&byte_4836B0); will be executed, resulting in a command injection.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/SystemCommand/readme.md | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/SystemCommand/readme.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04.img is vulnerable to Command Injection via /goform/SystemCommand. After the user passes in the command parameter, it will be spliced into byte_4836B0 by snprintf, and finally doSystem(\u0026byte_4836B0); will be executed, resulting in a command injection." }, { "lang": "es", "value": "D-Link DIR-816 versi\u00f3n A2_v1.10CNB04.img, es vulnerable a una inyecci\u00f3n de comandos por medio de /goform/SystemCommand. Despu\u00e9s de que el usuario pase el par\u00e1metro del comando, ser\u00e1 empalmado en byte_4836B0 por snprintf, y finalmente doSystem(\u0026amp;byte_4836B0); ser\u00e1 ejecutado, resultando en una inyecci\u00f3n de comando" } ], "id": "CVE-2022-37129", "lastModified": "2024-11-21T07:14:29.627", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-31T23:15:08.253", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/SystemCommand/readme.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/SystemCommand/readme.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-31 23:15
Modified
2024-11-21 07:13
Severity ?
Summary
In D-link DIR-816 A2_v1.10CNB04.img,the network can be reset without authentication via /goform/setMAC.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/setmac/readme.md | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/setmac/readme.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In D-link DIR-816 A2_v1.10CNB04.img,the network can be reset without authentication via /goform/setMAC." }, { "lang": "es", "value": "En D-link DIR-816 versi\u00f3n A2_v1.10CNB04.img, la red puede ser restablecida sin autenticaci\u00f3n por medio de /goform/setMAC" } ], "id": "CVE-2022-36619", "lastModified": "2024-11-21T07:13:25.310", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-31T23:15:08.170", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/setmac/readme.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/setmac/readme.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-02-08 18:15
Modified
2024-11-21 08:59
Severity ?
Summary
An issue in Dlink DIR-816A2 v.1.10CNB05 allows a remote attacker to execute arbitrary code via the wizardstep4_ssid_2 parameter in the sub_42DA54 function.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb05 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb05:*:*:*:*:*:*:*", "matchCriteriaId": "6A221E99-E2B0-4C57-9263-9A86EFF8746E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue in Dlink DIR-816A2 v.1.10CNB05 allows a remote attacker to execute arbitrary code via the wizardstep4_ssid_2 parameter in the sub_42DA54 function." }, { "lang": "es", "value": "Un problema en Dlink DIR-816A2 v.1.10CNB05 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s del par\u00e1metro Wizardstep4_ssid_2 en la funci\u00f3n sub_42DA54." } ], "id": "CVE-2024-24321", "lastModified": "2024-11-21T08:59:09.990", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-02-08T18:15:08.293", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://dir-816a2.com" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/dkjiayu/Vul/blob/main/DIR816A2-dir_setWanWifi.md" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://www.dlink.com/" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://dir-816a2.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/dkjiayu/Vul/blob/main/DIR816A2-dir_setWanWifi.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://www.dlink.com/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-25 19:29
Modified
2024-11-21 04:18
Severity ?
Summary
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/form2userconfig.cgi to edit the system account without authentication.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_sys_account/README.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_sys_account/README.md | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.11 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.11:*:*:*:*:*:*:*", "matchCriteriaId": "3D097374-664F-4A63-AEFD-035231B732BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/form2userconfig.cgi to edit the system account without authentication." }, { "lang": "es", "value": "El router D-Link DIR-816 A2 1.11 solo comprueba el token aleatorio cuando autoriza una petici\u00f3n goform. Un atacante puede obtener este token desde dir_login.asp y usar una URL de la API /goform/ form2userconfig.cgi para editar la cuenta de sistema sin autenticaci\u00f3n." } ], "id": "CVE-2019-10041", "lastModified": "2024-11-21T04:18:15.897", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-25T19:29:01.540", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_sys_account/README.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_sys_account/README.md" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-10 14:15
Modified
2024-11-21 06:58
Severity ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the addurlfilter parameter in /goform/websURLFilter.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/8 | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/8 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the addurlfilter parameter in /goform/websURLFilter." }, { "lang": "es", "value": "Se ha detectado que D-Link DIR-816 versi\u00f3n A2_v1.10CNB04, contiene un desbordamiento de pila por medio del par\u00e1metro addurlfilter en /goform/websURLFilter" } ], "id": "CVE-2022-29325", "lastModified": "2024-11-21T06:58:55.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-10T14:15:09.443", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/8" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-12 12:15
Modified
2024-11-21 08:15
Severity ?
Summary
D-Link DIR-816 A2 1.10 B05 was discovered to contain a command injection vulnerability via the component /goform/Diagnosis.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10b05 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:*", "matchCriteriaId": "B12CE36E-C7F7-4FE7-BA46-8EC5B61F617E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 was discovered to contain a command injection vulnerability via the component /goform/Diagnosis." }, { "lang": "es", "value": "Se descubri\u00f3 que D-Link DIR-816 A2 1.10 B05 contiene una vulnerabilidad de inyecci\u00f3n de comandos a trav\u00e9s del componente /goform/Diagnosis." } ], "id": "CVE-2023-39637", "lastModified": "2024-11-21T08:15:43.667", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-12T12:15:08.077", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://d-link.com" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-816" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/mmmmmx1/dlink/blob/main/DIR-816/readme.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://d-link.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-816" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/mmmmmx1/dlink/blob/main/DIR-816/readme.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-10 14:15
Modified
2024-11-21 06:58
Severity ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the MAC parameter in /goform/editassignment.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/3 | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/3 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the MAC parameter in /goform/editassignment." }, { "lang": "es", "value": "Se ha detectado que D-Link DIR-816 versi\u00f3n A2_v1.10CNB04, contiene un desbordamiento de pila por medio del par\u00e1metro MAC en /goform/editassignment" } ], "id": "CVE-2022-29323", "lastModified": "2024-11-21T06:58:54.697", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-10T14:15:09.353", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/3" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-10 14:15
Modified
2024-11-21 06:58
Severity ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the proto parameter in /goform/form2IPQoSTcAdd.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/6 | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/6 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the proto parameter in /goform/form2IPQoSTcAdd." }, { "lang": "es", "value": "Se ha detectado que D-Link DIR-816 versi\u00f3n A2_v1.10CNB04, contiene un desbordamiento de pila por medio del par\u00e1metro proto en /goform/form2IPQoSTcAdd" } ], "id": "CVE-2022-29324", "lastModified": "2024-11-21T06:58:54.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-10T14:15:09.397", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/6" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-10 14:15
Modified
2024-11-21 06:58
Severity ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a command injection vulnerability via the admuser and admpass parameters in /goform/setSysAdm.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/1 | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/1 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a command injection vulnerability via the admuser and admpass parameters in /goform/setSysAdm." }, { "lang": "es", "value": "Se ha detectado que D-Link DIR-816 versi\u00f3n A2_v1.10CNB04, contiene una vulnerabilidad de inyecci\u00f3n de comandos por medio de los par\u00e1metros admuser y admpass en /goform/setSysAdm" } ], "id": "CVE-2022-28915", "lastModified": "2024-11-21T06:58:11.037", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-10T14:15:09.207", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-24 19:15
Modified
2024-11-21 06:19
Severity ?
Summary
An issue was discovered in D-Link DIR-816 DIR-816A2_FWv1.10CNB05_R1B011D88210 The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function. This can lead to command injection through shell metacharacters.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/doudoudedi/main-DIR-816_A2_Command-injection | Third Party Advisory | |
cve@mitre.org | https://github.com/doudoudedi/main-DIR-816_A2_Command-injection/blob/main/injection.md | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/doudoudedi/main-DIR-816_A2_Command-injection | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/doudoudedi/main-DIR-816_A2_Command-injection/blob/main/injection.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb05_r1b011d88210 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb05_r1b011d88210:*:*:*:*:*:*:*", "matchCriteriaId": "6494A725-3860-4428-A0F3-076605CAF7F2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in D-Link DIR-816 DIR-816A2_FWv1.10CNB05_R1B011D88210 The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function. This can lead to command injection through shell metacharacters." }, { "lang": "es", "value": "Se ha descubierto un problema en D-Link DIR-816 DIR-816A2_FWv1.10CNB05_R1B011D88210 El par\u00e1metro de solicitud HTTP se utiliza en la funci\u00f3n del manejador de la ruta /goform/form2userconfig.cgi, que puede construir la cadena de nombre de usuario para eliminar la funci\u00f3n de usuario. Esto puede llevar a la inyecci\u00f3n de comandos a trav\u00e9s de metacaracteres del shell" } ], "id": "CVE-2021-39509", "lastModified": "2024-11-21T06:19:34.500", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-24T19:15:32.967", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/doudoudedi/main-DIR-816_A2_Command-injection" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/doudoudedi/main-DIR-816_A2_Command-injection/blob/main/injection.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/doudoudedi/main-DIR-816_A2_Command-injection" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/doudoudedi/main-DIR-816_A2_Command-injection/blob/main/injection.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-22 15:15
Modified
2024-11-21 07:14
Severity ?
Summary
D-link DIR-816 A2_v1.10CNB04.img reboots the router without authentication via /goform/doReboot. No authentication is required, and reboot is executed when the function returns at the end.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/doReboot/readme.md | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/doReboot/readme.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-link DIR-816 A2_v1.10CNB04.img reboots the router without authentication via /goform/doReboot. No authentication is required, and reboot is executed when the function returns at the end." }, { "lang": "es", "value": "D-link DIR-816 versi\u00f3n A2_v1.10CNB04.img, reinicia el router sin autenticaci\u00f3n por medio de /goform/doReboot. No es requerida autenticaci\u00f3n y el reinicio es ejecutado cuando la funci\u00f3n regresa al final." } ], "id": "CVE-2022-37133", "lastModified": "2024-11-21T07:14:29.960", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-22T15:15:16.827", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/doReboot/readme.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/doReboot/readme.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-404" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-31 21:15
Modified
2024-11-21 07:13
Severity ?
Summary
D-link DIR-816 A2_v1.10CNB04, DIR-878 DIR_878_FW1.30B08.img is vulnerable to Buffer Overflow via /goform/addRouting.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-link DIR-816 A2_v1.10CNB04, DIR-878 DIR_878_FW1.30B08.img is vulnerable to Buffer Overflow via /goform/addRouting." }, { "lang": "es", "value": "D-link DIR-816 versi\u00f3n A2_v1.10CNB04.img, es vulnerable a un Desbordamiento del B\u00fafer por medio de /goform/addRouting" } ], "id": "CVE-2022-36620", "lastModified": "2024-11-21T07:13:25.470", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-31T21:15:08.857", "references": [ { "source": "cve@mitre.org", "url": "https://github.com/726232111/VulIoT/tree/main/D-Link/DIR-816%20A2_v1.10CNB05/addRouting" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/addRouting/readme.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/726232111/VulIoT/tree/main/D-Link/DIR-816%20A2_v1.10CNB05/addRouting" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/addRouting/readme.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-10 14:15
Modified
2024-11-21 06:58
Severity ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the IPADDR and nvmacaddr parameters in /goform/form2Dhcpip.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/5 | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/5 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the IPADDR and nvmacaddr parameters in /goform/form2Dhcpip." }, { "lang": "es", "value": "Se ha detectado que D-Link DIR-816 versi\u00f3n A2_v1.10CNB04, contiene un desbordamiento de pila por medio de los par\u00e1metros IPADDR y nvmacaddr en /goform/form2Dhcpip" } ], "id": "CVE-2022-29322", "lastModified": "2024-11-21T06:58:54.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-10T14:15:09.307", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/5" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-14 14:15
Modified
2024-11-21 05:57
Severity ?
Summary
An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. Within the handler function of the /goform/addassignment route, a very long text entry for the"'s_ip" and "s_mac" fields could lead to a Stack-Based Buffer Overflow and overwrite the return address.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/GD008/vuln/blob/main/DIR-816_stackoverflow.md | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/GD008/vuln/blob/main/DIR-816_stackoverflow.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10b05 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:*", "matchCriteriaId": "B12CE36E-C7F7-4FE7-BA46-8EC5B61F617E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. Within the handler function of the /goform/addassignment route, a very long text entry for the\"\u0027s_ip\" and \"s_mac\" fields could lead to a Stack-Based Buffer Overflow and overwrite the return address." }, { "lang": "es", "value": "Se detect\u00f3 un problema en los dispositivos D-Link DIR-816 A2 versi\u00f3n 1.10 B05.\u0026#xa0;Dentro de la funci\u00f3n handler de la ruta /goform/addassignment, una entrada de texto muy larga para los campos \"\u0027s_ip\" y \"s_mac\" podr\u00eda conllevar a un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria y sobrescribir la direcci\u00f3n de retorno" } ], "id": "CVE-2021-27114", "lastModified": "2024-11-21T05:57:22.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-14T14:15:13.647", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816_stackoverflow.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816_stackoverflow.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-31 22:15
Modified
2024-11-21 07:14
Severity ?
Summary
D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/NTPSyncWithHost.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/z1r00/IOT_Vul/tree/main/dlink/Dir816/form2systime_cgi | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/z1r00/IOT_Vul/tree/main/dlink/Dir816/form2systime_cgi | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/NTPSyncWithHost." }, { "lang": "es", "value": "D-link DIR-816 versi\u00f3n A2_v1.10CNB04.img, es vulnerable a una inyecci\u00f3n de comandos por medio de /goform/NTPSyncWithHost" } ], "id": "CVE-2022-37125", "lastModified": "2024-11-21T07:14:29.310", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-31T22:15:08.527", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/tree/main/dlink/Dir816/form2systime_cgi" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/tree/main/dlink/Dir816/form2systime_cgi" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-26 19:15
Modified
2024-11-21 07:25
Severity ?
Summary
D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the wizardstep4_pskpwd parameter at /goform/form2WizardStep4.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2WizardStep4 | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2WizardStep4 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10b05 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:*", "matchCriteriaId": "B12CE36E-C7F7-4FE7-BA46-8EC5B61F617E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the wizardstep4_pskpwd parameter at /goform/form2WizardStep4." }, { "lang": "es", "value": "Se ha detectado que D-Link DIR-816 A2 versi\u00f3n 1.10 B05, contiene un desbordamiento de pila por medio del par\u00e1metro wizardstep4_pskpwd en /goform/form2WizardStep4" } ], "id": "CVE-2022-43000", "lastModified": "2024-11-21T07:25:46.020", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-26T19:15:28.490", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2WizardStep4" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2WizardStep4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-10 14:15
Modified
2024-11-21 06:58
Severity ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the lanip parameter in /goform/setNetworkLan.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/4 | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/4 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the lanip parameter in /goform/setNetworkLan." }, { "lang": "es", "value": "Se ha detectado que D-Link DIR-816 versi\u00f3n A2_v1.10CNB04, contiene un desbordamiento de pila por medio del par\u00e1metro lanip en /goform/setNetworkLan" } ], "id": "CVE-2022-29321", "lastModified": "2024-11-21T06:58:54.363", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-10T14:15:09.253", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/4" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-22 15:15
Modified
2024-11-21 07:14
Severity ?
Summary
D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Buffer Overflow via /goform/form2Wan.cgi. When wantype is 3, l2tp_usrname will be decrypted by base64, and the result will be stored in v94, which does not check the size of l2tp_usrname, resulting in stack overflow.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2Wan_cgi/readme.md | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2Wan_cgi/readme.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Buffer Overflow via /goform/form2Wan.cgi. When wantype is 3, l2tp_usrname will be decrypted by base64, and the result will be stored in v94, which does not check the size of l2tp_usrname, resulting in stack overflow." }, { "lang": "es", "value": "D-link DIR-816 versi\u00f3n A2_v1.10CNB04.img, es vulnerable a un Desbordamiento de B\u00fafer por medio del archivo /goform/form2Wan.cgi. Cuando wantype es 3, l2tp_usrname ser\u00e1 descifrado por base64, y el resultado es almacenado en v94, que no comprueba el tama\u00f1o de l2tp_usrname, resultando en un desbordamiento de pila." } ], "id": "CVE-2022-37134", "lastModified": "2024-11-21T07:14:30.113", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-22T15:15:16.870", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2Wan_cgi/readme.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2Wan_cgi/readme.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-25 19:29
Modified
2024-11-21 04:18
Severity ?
Summary
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/setSysAdm to edit the web or system account without authentication.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_web_and_sys_account/README.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_web_and_sys_account/README.md | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.11 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.11:*:*:*:*:*:*:*", "matchCriteriaId": "3D097374-664F-4A63-AEFD-035231B732BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/setSysAdm to edit the web or system account without authentication." }, { "lang": "es", "value": "El router D-Link DIR-816 A2 1.11 solo comprueba el token aleatorio cuando autoriza una petici\u00f3n goform. Un atacante puede obtener este token desde dir_login.asp y usar una URL de la API /goform/setSysAdm para editar la cuenta web o de sistema sin autenticaci\u00f3n." } ], "id": "CVE-2019-10039", "lastModified": "2024-11-21T04:18:15.593", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-25T19:29:01.477", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_web_and_sys_account/README.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_web_and_sys_account/README.md" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-14 14:15
Modified
2024-11-21 05:57
Severity ?
Summary
An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction within the handler function of the /goform/addRouting route. This could lead to Command Injection via Shell Metacharacters.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/GD008/vuln/blob/main/DIR-816_2.md | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/GD008/vuln/blob/main/DIR-816_2.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10b05 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:*", "matchCriteriaId": "B12CE36E-C7F7-4FE7-BA46-8EC5B61F617E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction within the handler function of the /goform/addRouting route. This could lead to Command Injection via Shell Metacharacters." }, { "lang": "es", "value": "Se detect\u00f3 un problema en los dispositivos D-Link DIR-816 A2 versi\u00f3n 1.10 B05. Un par\u00e1metro HTTP request es usada en la construcci\u00f3n de cadenas de comandos dentro de la funci\u00f3n handler de la ruta /goform/addRouting. Esto podr\u00eda conllevar a una Inyecci\u00f3n de Comandos por medio de los Metacaracteres de Shell" } ], "id": "CVE-2021-27113", "lastModified": "2024-11-21T05:57:21.887", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-14T14:15:13.587", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816_2.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816_2.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-31 19:15
Modified
2024-11-21 07:14
Severity ?
Summary
In D-Link DIR-816 A2_v1.10CNB04.img the network can be initialized without authentication via /goform/wizard_end.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/wizard_end/readme.md | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/wizard_end/readme.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In D-Link DIR-816 A2_v1.10CNB04.img the network can be initialized without authentication via /goform/wizard_end." }, { "lang": "es", "value": "En D-Link DIR-816 versi\u00f3n A2_v1.10CNB04.img, la red puede ser inicializada sin autenticaci\u00f3n por medio de /goform/wizard_end" } ], "id": "CVE-2022-37128", "lastModified": "2024-11-21T07:14:29.463", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-31T19:15:08.827", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/wizard_end/readme.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/wizard_end/readme.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-665" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-19 16:15
Modified
2024-11-21 08:47
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112. This vulnerability affects unknown code of the file /devinfo of the component HTTP GET Request Handler. The manipulation of the argument area with the input notice|net|version leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-251542 is the identifier assigned to this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://github.com/999zzzzz/D-Link | Exploit, Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?ctiid.251542 | Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?id.251542 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/999zzzzz/D-Link | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?ctiid.251542 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?id.251542 | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-825acg1_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "81B11B0F-8307-4845-A322-2CB3FE85840D", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-825acg1:-:*:*:*:*:*:*:*", "matchCriteriaId": "129E5D3B-B94F-4F33-B64C-35115AFB1165", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F4A6809-F1A7-416B-9345-9F7A37B7BF71", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-841:-:*:*:*:*:*:*:*", "matchCriteriaId": "D789C69F-5063-43B7-AB71-5B0C9294D55E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-1260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "19167352-59AF-4D47-BC80-A1599F24DE0A", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-1260:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF5C311E-DB22-452B-BC26-265E3A84B57C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-822_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9867D17E-123A-4A33-A058-12BF1AC453F8", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-822:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3894F0E-37F8-4A89-87AC-1DB524D4AE04", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-x1530_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2899DF29-FDF6-4D57-8846-3DADCC5349A0", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-x1530:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FF2C35C-8C59-4D36-8CC9-AE03853B40D4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-825_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6CCF939D-719A-4682-ADD8-C1DE484E5377", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-825:-:*:*:*:*:*:*:*", "matchCriteriaId": "7038F8A9-03F3-4442-B371-84801EF05447", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-615_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9302B88E-28ED-486C-9E64-D38B9B857E89", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-615:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E92E959-C211-4979-A233-163BEFCF6F0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-842_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5039D893-1396-42D0-91D9-2E02B974EF98", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-842:-:*:*:*:*:*:*:*", "matchCriteriaId": "C05AE997-7966-4CCA-B58A-93B684D55F60", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-853_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9001FB50-6B3D-4EE2-BC9F-920DE95BDC58", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-853:-:*:*:*:*:*:*:*", "matchCriteriaId": "332F4880-9D76-4C74-95DE-730F72879EC4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-1210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F28A25B0-D5E9-4668-B00A-F4F2B34C7457", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-1210:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A60F07-0DA7-47AD-B3C0-E1F6ED630C89", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-806a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CEAC2985-B6E3-4215-8BA5-B6653BCB5EC6", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-806a:-:*:*:*:*:*:*:*", "matchCriteriaId": "926B41A6-009F-444D-BE5C-B517F844E99B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-815_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "02D27414-7D38-40A6-978B-6A9417A2D09C", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-815:-:*:*:*:*:*:*:*", "matchCriteriaId": "50618B63-304B-4A61-AA50-5154E8690E88", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-245gr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA077FA3-FA87-4B2D-897E-A7B1A7BC7642", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-245gr:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF8EB08-A378-4F14-ADD9-E97C244DD80D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-g2452gr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB2BFA6C-D260-4B9F-952A-E185BCD0F415", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-g2452gr:-:*:*:*:*:*:*:*", "matchCriteriaId": "517C1250-268D-45A7-9BD1-EACE4BA1BA82", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-878_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2DAE783-B0F3-4765-A7FD-945F041369E7", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-878:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D288C73-F89A-47FF-AF11-143C3DFDF942", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-825acf_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D626BD4C-D4D2-4CC5-91EF-AF938A5C1983", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-825acf:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD011B62-C988-463A-8672-F5BD0D984179", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-615t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4477BE0A-BC4A-4534-8FED-3045CD373008", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-615t:-:*:*:*:*:*:*:*", "matchCriteriaId": "951C4DD2-B472-401B-A1FF-4FE5957A5213", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "87DB97AC-CBBA-422D-8DE3-E82DC1D73A98", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC2143B3-B3A0-41D6-B8F7-78CE40B1759C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-842s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDCB1321-793F-455C-847C-E5033A920F1F", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-842s:-:*:*:*:*:*:*:*", "matchCriteriaId": "996A7C60-49BB-46BE-8A2C-CEABA71FBEB3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-815s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F2A35FF-2623-4D3C-920A-42B836984085", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-815s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C6BA467-0AB4-42BF-BBD1-59E2FA03CF42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2640u_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C0D3126B-FE49-4C78-A734-95C3C0276AE2", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2640u:-:*:*:*:*:*:*:*", "matchCriteriaId": "09E483F8-5B0E-498A-B1CA-8F1EA5FD350C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-2150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3A04F04-D2DC-4DC9-B44B-F5DEC933E9AC", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-2150:-:*:*:*:*:*:*:*", "matchCriteriaId": "06F065A1-2599-442C-AB55-DE24D47A7869", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dwr-921_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A61E0E68-F20D-4663-9855-B71F60266B83", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dwr-921:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F0390E-B9E1-463A-A08C-B529778EE72F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-615s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9FE9B1C-6246-458F-AF0D-E624D1DBFAE2", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-615s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A74ABB9E-FD49-431A-BB23-9DCA44B8A806", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-620_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F098AF6-DC38-4D50-9316-809349CB573E", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-620:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DF4C296-C8AA-4197-B280-ED5D22C70156", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dvg-5402g_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D27F65EC-6C50-4691-99A2-EA1C1D3DE0C8", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dvg-5402g:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1C2C7F0-FE1C-4B95-9636-FA6041C85C44", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-882_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2472D8A-C45A-447B-A296-B2BB93A7E948", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-882:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6ECB8ED-F3A2-4C05-8570-719ECB166B09", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dwm-312w_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B065B35-4FC9-4D4C-823D-F06418454CC9", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dwm-312w:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F03A354-6EBE-4081-9234-00DCB747EAB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-815\\/ac_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A78E427F-121A-4453-B0BD-48C2A516FE5A", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-815\\/ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "291ACFCF-032B-466D-9C5B-D5CCF9CA7DD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-224_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "500B6A19-ED9A-404C-A071-D77F4263288F", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-224:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C744969-0177-4E24-8E60-1DB0EFE1E5C5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dwm-321_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "29D9E5D9-B9E8-4BD0-B6DC-F253559925B3", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dwm-321:-:*:*:*:*:*:*:*", "matchCriteriaId": "66BD8659-B935-441C-9AFF-20E8AE157E2B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-x1860_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E3BFEE9-5E48-4D94-977B-7A79CF2AEB1A", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-x1860:-:*:*:*:*:*:*:*", "matchCriteriaId": "A46288E8-3105-4FAA-80E7-94EECD1764F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dap-1360_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D83F75D8-3563-4A07-A794-6970A63EAA9B", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dap-1360:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E95864-1D6F-4BB2-9940-144385527271", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-820_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1790403-AC76-4A3E-B727-836AF7ABCF10", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-820:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C30FD50-1AC6-476A-85B9-30D24E0663DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-843_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B29BE39-F488-4C74-8B5C-F8D6C3256F96", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-843:-:*:*:*:*:*:*:*", "matchCriteriaId": "85293557-FC2C-4A56-8EA0-6E12968E7FBF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dvg-5402g\\/gfru_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "672ADB90-0062-48CE-B437-28919980A4B0", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dvg-5402g\\/gfru:-:*:*:*:*:*:*:*", "matchCriteriaId": "B4C4C431-489D-4F09-A312-B4FBCC38E91E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dwr-953_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8AA2FBAD-C15D-4908-AB8B-23087354D4A8", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dwr-953:-:*:*:*:*:*:*:*", "matchCriteriaId": "E37EEA4D-B3F6-4A39-971C-07C1CB0BA209", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dvg-n5402g\\/il_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "236D3547-1FB9-44B3-ABD2-F948912B6D4D", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dvg-n5402g\\/il:-:*:*:*:*:*:*:*", "matchCriteriaId": "B118E9B4-961D-46B6-95E3-514A99C8BFA8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-825ac_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "065F9B59-FBA8-4798-8F29-82741815B0CD", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-825ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C8BB581-D7A3-494A-AB43-BCAE390ED692", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-620s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC3409D3-C046-410B-96BB-128FC1C2C097", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-620s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9932A023-1CE6-4915-812D-F3CE5EAB114C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dvg-n5402g_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AEE17B3-F77C-4F3A-92D7-99BFF1F1A824", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dvg-n5402g:-:*:*:*:*:*:*:*", "matchCriteriaId": "1127DA2D-4024-4962-B8FB-C81E07B1AE94", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2750u_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B0191F0-DB03-479F-BA89-8CBF6F378BD6", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2750u:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5A7A48A-C126-4EF2-91F8-A8D9987525FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-615gf_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "43227AC8-29BA-43E9-AB4F-10C83F222514", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-615gf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9199BBF6-42E4-418E-8A3C-7F69CCB3D145", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "876FA028-A6B1-488A-A29D-038D93539C07", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:-:*:*:*:*:*:*:*", "matchCriteriaId": "B54058C1-B58F-434A-ABF0-A6B314A1AB14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112. This vulnerability affects unknown code of the file /devinfo of the component HTTP GET Request Handler. The manipulation of the argument area with the input notice|net|version leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-251542 is the identifier assigned to this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad fue encontrada en D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815 y clasificada como cr\u00edtica , DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR -843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U , DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 y Good Line Router v2 hasta 20240112 Esta vulnerabilidad afecta a c\u00f3digo desconocido del archivo /devinfo del componente HTTP GET Request Handler. La manipulaci\u00f3n del \u00e1rea de argumentos con la entrada aviso|net|versi\u00f3n conduce a la divulgaci\u00f3n de informaci\u00f3n. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-251542 es el identificador asignado a esta vulnerabilidad." } ], "id": "CVE-2024-0717", "lastModified": "2024-11-21T08:47:12.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-19T16:15:11.190", "references": [ { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/999zzzzz/D-Link" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.251542" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?id.251542" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/999zzzzz/D-Link" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.251542" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?id.251542" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "cna@vuldb.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-08-24 19:15
Modified
2024-11-21 06:19
Severity ?
Summary
An issue was discovered in D-Link DIR816_A1_FW101CNB04 750m11ac wireless router, The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function. This can lead to command injection through shell metacharacters.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/doudoudedi/main-DIR-816_A1_Command-injection | Third Party Advisory | |
cve@mitre.org | https://github.com/doudoudedi/main-DIR-816_A1_Command-injection/blob/main/injection_A1.md | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/doudoudedi/main-DIR-816_A1_Command-injection | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/doudoudedi/main-DIR-816_A1_Command-injection/blob/main/injection_A1.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 101cnb04 | |
dlink | dir-816 | a1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:101cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "3D1C5496-9740-49A0-BEB7-5F0A088EBE5B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a1:*:*:*:*:*:*:*", "matchCriteriaId": "A2FA0E6D-B40F-4D93-A722-422532A53E1A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in D-Link DIR816_A1_FW101CNB04 750m11ac wireless router, The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function. This can lead to command injection through shell metacharacters." }, { "lang": "es", "value": "Se ha descubierto un problema en el router inal\u00e1mbrico D-Link DIR816_A1_FW101CNB04 750m11ac, El par\u00e1metro de solicitud HTTP se utiliza en la funci\u00f3n de manejador de la ruta /goform/form2userconfig.cgi, que puede construir la cadena de nombre de usuario para eliminar la funci\u00f3n de usuario. Esto puede conducir a la inyecci\u00f3n de comandos a trav\u00e9s de metacaracteres del shell" } ], "id": "CVE-2021-39510", "lastModified": "2024-11-21T06:19:34.687", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-24T19:15:33.010", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/doudoudedi/main-DIR-816_A1_Command-injection" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/doudoudedi/main-DIR-816_A1_Command-injection/blob/main/injection_A1.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/doudoudedi/main-DIR-816_A1_Command-injection" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/doudoudedi/main-DIR-816_A1_Command-injection/blob/main/injection_A1.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-25 19:29
Modified
2024-11-21 04:18
Severity ?
Summary
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/LoadDefaultSettings to reset the router without authentication.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/reset_router/README.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/reset_router/README.md | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.11 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.11:*:*:*:*:*:*:*", "matchCriteriaId": "3D097374-664F-4A63-AEFD-035231B732BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/LoadDefaultSettings to reset the router without authentication." }, { "lang": "es", "value": "El router D-Link DIR-816 A2 1.11 solo comprueba el token aleatorio cuando autoriza una petici\u00f3n goform. Un atacante puede obtener este token desde dir_login.asp y usar una URL de la API /goform/ LoadDefaultSettings para restablecer el router sin autenticaci\u00f3n." } ], "id": "CVE-2019-10042", "lastModified": "2024-11-21T04:18:16.063", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-25T19:29:01.570", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/reset_router/README.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/reset_router/README.md" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-31 23:15
Modified
2024-11-21 07:14
Severity ?
Summary
D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/form2userconfig.cgi.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2userconfig_cgi/readme.md | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2userconfig_cgi/readme.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/form2userconfig.cgi." }, { "lang": "es", "value": "D-link DIR-816 versi\u00f3n A2_v1.10CNB04.img, es vulnerable a una inyecci\u00f3n de comandos por medio del archivo /goform/form2userconfig.cgi" } ], "id": "CVE-2022-37123", "lastModified": "2024-11-21T07:14:29.153", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-31T23:15:08.213", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2userconfig_cgi/readme.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2userconfig_cgi/readme.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-10 14:15
Modified
2024-11-21 06:58
Severity ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the addhostfilter parameter in /goform/websHostFilter.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/7 | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/7 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10cnb04 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10cnb04:*:*:*:*:*:*:*", "matchCriteriaId": "94848253-66CF-4F67-979E-0913F153A578", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the addhostfilter parameter in /goform/websHostFilter." }, { "lang": "es", "value": "Se ha detectado que D-Link DIR-816 versi\u00f3n A2_v1.10CNB04, contiene un desbordamiento de pila por medio del par\u00e1metro addhostfilter en /goform/websHostFilter" } ], "id": "CVE-2022-29326", "lastModified": "2024-11-21T06:58:55.180", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-10T14:15:09.490", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/7" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-26 19:15
Modified
2024-11-21 07:25
Severity ?
Summary
D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the srcip parameter at /goform/form2IPQoSTcAdd.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2IPQoSTcAdd | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2IPQoSTcAdd | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10b05 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:*", "matchCriteriaId": "B12CE36E-C7F7-4FE7-BA46-8EC5B61F617E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the srcip parameter at /goform/form2IPQoSTcAdd." }, { "lang": "es", "value": "Se ha detectado que D-Link DIR-816 A2 versi\u00f3n 1.10 B05, contiene un desbordamiento de pila por medio del par\u00e1metro srcip en /goform/form2IPQoSTcAdd" } ], "id": "CVE-2022-42998", "lastModified": "2024-11-21T07:25:45.690", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-26T19:15:27.783", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2IPQoSTcAdd" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2IPQoSTcAdd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-30 14:15
Modified
2024-11-21 05:56
Severity ?
Summary
D-link DIR-816 A2 v1.10 is affected by a remote code injection vulnerability. An HTTP request parameter can be used in command string construction in the handler function of the /goform/dir_setWanWifi, which can lead to command injection via shell metacharacters in the statuscheckpppoeuser parameter.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/GD008/vuln/blob/main/DIR-816.md | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/GD008/vuln/blob/main/DIR-816.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-816_firmware | 1.10b05 | |
dlink | dir-816 | a2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:*", "matchCriteriaId": "B12CE36E-C7F7-4FE7-BA46-8EC5B61F617E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*", "matchCriteriaId": "1A3AC507-7219-401E-AC60-12D96382E4B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-link DIR-816 A2 v1.10 is affected by a remote code injection vulnerability. An HTTP request parameter can be used in command string construction in the handler function of the /goform/dir_setWanWifi, which can lead to command injection via shell metacharacters in the statuscheckpppoeuser parameter." }, { "lang": "es", "value": "D-link DIR-816 A2 versi\u00f3n v1.10 est\u00e1 afectado por una vulnerabilidad de inyecci\u00f3n de c\u00f3digo remoto.\u0026#xa0;Se puede usar un par\u00e1metro de petici\u00f3n HTTP en la construcci\u00f3n de cadenas de comandos en la funci\u00f3n del manejador de /goform/dir_setWanWifi, que puede conllevar a una inyecci\u00f3n de comandos por medio de metacaracteres de shell en el par\u00e1metro statuscheckpppoeuser." } ], "id": "CVE-2021-26810", "lastModified": "2024-11-21T05:56:51.033", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-30T14:15:13.607", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816.md" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2021-39510
Vulnerability from cvelistv5
Published
2021-08-24 18:52
Modified
2024-08-04 02:06
Severity ?
EPSS score ?
Summary
An issue was discovered in D-Link DIR816_A1_FW101CNB04 750m11ac wireless router, The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function. This can lead to command injection through shell metacharacters.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/doudoudedi/main-DIR-816_A1_Command-injection/blob/main/injection_A1.md | x_refsource_MISC | |
https://github.com/doudoudedi/main-DIR-816_A1_Command-injection | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:06:42.623Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/doudoudedi/main-DIR-816_A1_Command-injection/blob/main/injection_A1.md" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/doudoudedi/main-DIR-816_A1_Command-injection" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in D-Link DIR816_A1_FW101CNB04 750m11ac wireless router, The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function. This can lead to command injection through shell metacharacters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-31T17:14:22", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/doudoudedi/main-DIR-816_A1_Command-injection/blob/main/injection_A1.md" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/doudoudedi/main-DIR-816_A1_Command-injection" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-39510", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in D-Link DIR816_A1_FW101CNB04 750m11ac wireless router, The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function. This can lead to command injection through shell metacharacters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/doudoudedi/main-DIR-816_A1_Command-injection/blob/main/injection_A1.md", "refsource": "MISC", "url": "https://github.com/doudoudedi/main-DIR-816_A1_Command-injection/blob/main/injection_A1.md" }, { "name": "https://github.com/doudoudedi/main-DIR-816_A1_Command-injection", "refsource": "MISC", "url": "https://github.com/doudoudedi/main-DIR-816_A1_Command-injection" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-39510", "datePublished": "2021-08-24T18:52:28", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:06:42.623Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0717
Vulnerability from cvelistv5
Published
2024-01-19 15:31
Modified
2024-08-01 18:11
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
EPSS score ?
Summary
A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112. This vulnerability affects unknown code of the file /devinfo of the component HTTP GET Request Handler. The manipulation of the argument area with the input notice|net|version leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-251542 is the identifier assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.251542 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.251542 | signature, permissions-required | |
https://github.com/999zzzzz/D-Link | exploit |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | D-Link | DAP-1360 |
Version: 20240112 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:11:35.784Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.251542" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.251542" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/999zzzzz/D-Link" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "HTTP GET Request Handler" ], "product": "DAP-1360", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-300", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-615", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-615GF", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-615S", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-615T", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-620", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-620S", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-806A", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-815", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-815AC", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-815S", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-816", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-820", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-822", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-825", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-825AC", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-825ACF", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-825ACG1", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-841", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-842", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-842S", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-843", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-853", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-878", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-882", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-1210", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-1260", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-2150", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-X1530", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-X1860", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-224", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-245GR", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-2640U", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-2750U", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-G2452GR", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-5402G", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-5402G", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-5402GFRU", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-N5402G", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-N5402G-IL", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DWM-312W", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DWM-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DWR-921", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DWR-953", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "Good Line Router v2", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "99iz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112. This vulnerability affects unknown code of the file /devinfo of the component HTTP GET Request Handler. The manipulation of the argument area with the input notice|net|version leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-251542 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "In D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 bis 20240112 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Betroffen ist eine unbekannte Verarbeitung der Datei /devinfo der Komponente HTTP GET Request Handler. Mittels dem Manipulieren des Arguments area mit der Eingabe notice|net|version mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Information Disclosure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-19T15:31:04.290Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.251542" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.251542" }, { "tags": [ "exploit" ], "url": "https://github.com/999zzzzz/D-Link" } ], "timeline": [ { "lang": "en", "time": "2024-01-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-01-19T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-01-19T08:26:48.000Z", "value": "VulDB entry last update" } ], "title": "D-Link Good Line Router v2 HTTP GET Request devinfo information disclosure" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-0717", "datePublished": "2024-01-19T15:31:04.290Z", "dateReserved": "2024-01-19T07:21:32.386Z", "dateUpdated": "2024-08-01T18:11:35.784Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-29324
Vulnerability from cvelistv5
Published
2022-05-10 13:16
Modified
2024-08-03 06:17
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the proto parameter in /goform/form2IPQoSTcAdd.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/6 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:17:54.645Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/6" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the proto parameter in /goform/form2IPQoSTcAdd." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-10T13:16:50", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/6" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-29324", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the proto parameter in /goform/form2IPQoSTcAdd." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/6", "refsource": "MISC", "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/6" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-29324", "datePublished": "2022-05-10T13:16:50", "dateReserved": "2022-04-16T00:00:00", "dateUpdated": "2024-08-03T06:17:54.645Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-29327
Vulnerability from cvelistv5
Published
2022-05-10 13:16
Modified
2024-08-03 06:17
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the urladd parameter in /goform/websURLFilterAddDel.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/9 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:17:54.794Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/9" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the urladd parameter in /goform/websURLFilterAddDel." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-10T13:16:54", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/9" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-29327", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the urladd parameter in /goform/websURLFilterAddDel." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/9", "refsource": "MISC", "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/9" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-29327", "datePublished": "2022-05-10T13:16:54", "dateReserved": "2022-04-16T00:00:00", "dateUpdated": "2024-08-03T06:17:54.794Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-36619
Vulnerability from cvelistv5
Published
2022-08-31 22:55
Modified
2024-08-03 10:07
Severity ?
EPSS score ?
Summary
In D-link DIR-816 A2_v1.10CNB04.img,the network can be reset without authentication via /goform/setMAC.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/setmac/readme.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:07:34.517Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/setmac/readme.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In D-link DIR-816 A2_v1.10CNB04.img,the network can be reset without authentication via /goform/setMAC." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-31T22:55:13", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/setmac/readme.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-36619", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In D-link DIR-816 A2_v1.10CNB04.img,the network can be reset without authentication via /goform/setMAC." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/setmac/readme.md", "refsource": "MISC", "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/setmac/readme.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-36619", "datePublished": "2022-08-31T22:55:13", "dateReserved": "2022-07-25T00:00:00", "dateUpdated": "2024-08-03T10:07:34.517Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37123
Vulnerability from cvelistv5
Published
2022-08-31 22:59
Modified
2024-08-03 10:21
Severity ?
EPSS score ?
Summary
D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/form2userconfig.cgi.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2userconfig_cgi/readme.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:21:33.252Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2userconfig_cgi/readme.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/form2userconfig.cgi." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-31T22:59:58", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2userconfig_cgi/readme.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-37123", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/form2userconfig.cgi." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2userconfig_cgi/readme.md", "refsource": "MISC", "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2userconfig_cgi/readme.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-37123", "datePublished": "2022-08-31T22:59:58", "dateReserved": "2022-08-01T00:00:00", "dateUpdated": "2024-08-03T10:21:33.252Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37125
Vulnerability from cvelistv5
Published
2022-08-31 21:42
Modified
2024-08-03 10:21
Severity ?
EPSS score ?
Summary
D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/NTPSyncWithHost.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/z1r00/IOT_Vul/tree/main/dlink/Dir816/form2systime_cgi | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:21:33.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/z1r00/IOT_Vul/tree/main/dlink/Dir816/form2systime_cgi" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/NTPSyncWithHost." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-31T21:42:30", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/z1r00/IOT_Vul/tree/main/dlink/Dir816/form2systime_cgi" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-37125", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/NTPSyncWithHost." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/z1r00/IOT_Vul/tree/main/dlink/Dir816/form2systime_cgi", "refsource": "MISC", "url": "https://github.com/z1r00/IOT_Vul/tree/main/dlink/Dir816/form2systime_cgi" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-37125", "datePublished": "2022-08-31T21:42:30", "dateReserved": "2022-08-01T00:00:00", "dateUpdated": "2024-08-03T10:21:33.277Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37134
Vulnerability from cvelistv5
Published
2022-08-22 14:41
Modified
2024-08-03 10:21
Severity ?
EPSS score ?
Summary
D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Buffer Overflow via /goform/form2Wan.cgi. When wantype is 3, l2tp_usrname will be decrypted by base64, and the result will be stored in v94, which does not check the size of l2tp_usrname, resulting in stack overflow.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2Wan_cgi/readme.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:21:33.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2Wan_cgi/readme.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Buffer Overflow via /goform/form2Wan.cgi. When wantype is 3, l2tp_usrname will be decrypted by base64, and the result will be stored in v94, which does not check the size of l2tp_usrname, resulting in stack overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-22T14:41:44", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2Wan_cgi/readme.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-37134", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Buffer Overflow via /goform/form2Wan.cgi. When wantype is 3, l2tp_usrname will be decrypted by base64, and the result will be stored in v94, which does not check the size of l2tp_usrname, resulting in stack overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2Wan_cgi/readme.md", "refsource": "MISC", "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/form2Wan_cgi/readme.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-37134", "datePublished": "2022-08-22T14:41:44", "dateReserved": "2022-08-01T00:00:00", "dateUpdated": "2024-08-03T10:21:33.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-29326
Vulnerability from cvelistv5
Published
2022-05-10 13:16
Modified
2024-08-03 06:17
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the addhostfilter parameter in /goform/websHostFilter.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/7 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:17:54.782Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the addhostfilter parameter in /goform/websHostFilter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-10T13:16:49", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/7" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-29326", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the addhostfilter parameter in /goform/websHostFilter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/7", "refsource": "MISC", "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/7" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-29326", "datePublished": "2022-05-10T13:16:49", "dateReserved": "2022-04-16T00:00:00", "dateUpdated": "2024-08-03T06:17:54.782Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-29325
Vulnerability from cvelistv5
Published
2022-05-10 13:16
Modified
2024-08-03 06:17
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the addurlfilter parameter in /goform/websURLFilter.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/8 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:17:54.687Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the addurlfilter parameter in /goform/websURLFilter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-10T13:16:50", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/8" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-29325", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the addurlfilter parameter in /goform/websURLFilter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/8", "refsource": "MISC", "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/8" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-29325", "datePublished": "2022-05-10T13:16:50", "dateReserved": "2022-04-16T00:00:00", "dateUpdated": "2024-08-03T06:17:54.687Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-36620
Vulnerability from cvelistv5
Published
2022-08-31 00:00
Modified
2024-08-03 10:07
Severity ?
EPSS score ?
Summary
D-link DIR-816 A2_v1.10CNB04, DIR-878 DIR_878_FW1.30B08.img is vulnerable to Buffer Overflow via /goform/addRouting.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:07:34.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/addRouting/readme.md" }, { "tags": [ "x_transferred" ], "url": "https://github.com/726232111/VulIoT/tree/main/D-Link/DIR-816%20A2_v1.10CNB05/addRouting" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-link DIR-816 A2_v1.10CNB04, DIR-878 DIR_878_FW1.30B08.img is vulnerable to Buffer Overflow via /goform/addRouting." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-03T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.dlink.com/en/security-bulletin/" }, { "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/addRouting/readme.md" }, { "url": "https://github.com/726232111/VulIoT/tree/main/D-Link/DIR-816%20A2_v1.10CNB05/addRouting" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-36620", "datePublished": "2022-08-31T00:00:00", "dateReserved": "2022-07-25T00:00:00", "dateUpdated": "2024-08-03T10:07:34.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37129
Vulnerability from cvelistv5
Published
2022-08-31 22:44
Modified
2024-08-03 10:21
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2_v1.10CNB04.img is vulnerable to Command Injection via /goform/SystemCommand. After the user passes in the command parameter, it will be spliced into byte_4836B0 by snprintf, and finally doSystem(&byte_4836B0); will be executed, resulting in a command injection.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/SystemCommand/readme.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:21:33.256Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/SystemCommand/readme.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04.img is vulnerable to Command Injection via /goform/SystemCommand. After the user passes in the command parameter, it will be spliced into byte_4836B0 by snprintf, and finally doSystem(\u0026byte_4836B0); will be executed, resulting in a command injection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-31T22:44:57", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/SystemCommand/readme.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-37129", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-Link DIR-816 A2_v1.10CNB04.img is vulnerable to Command Injection via /goform/SystemCommand. After the user passes in the command parameter, it will be spliced into byte_4836B0 by snprintf, and finally doSystem(\u0026byte_4836B0); will be executed, resulting in a command injection." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/SystemCommand/readme.md", "refsource": "MISC", "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/SystemCommand/readme.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-37129", "datePublished": "2022-08-31T22:44:57", "dateReserved": "2022-08-01T00:00:00", "dateUpdated": "2024-08-03T10:21:33.256Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-42999
Vulnerability from cvelistv5
Published
2022-10-26 00:00
Modified
2024-08-03 13:19
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2 1.10 B05 was discovered to contain multiple command injection vulnerabilities via the admuser and admpass parameters at /goform/setSysAdm.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:19:05.589Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setSysAdm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 was discovered to contain multiple command injection vulnerabilities via the admuser and admpass parameters at /goform/setSysAdm." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.dlink.com/en/security-bulletin/" }, { "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setSysAdm" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-42999", "datePublished": "2022-10-26T00:00:00", "dateReserved": "2022-10-17T00:00:00", "dateUpdated": "2024-08-03T13:19:05.589Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43000
Vulnerability from cvelistv5
Published
2022-10-26 00:00
Modified
2024-08-03 13:19
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the wizardstep4_pskpwd parameter at /goform/form2WizardStep4.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:19:05.517Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2WizardStep4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the wizardstep4_pskpwd parameter at /goform/form2WizardStep4." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.dlink.com/en/security-bulletin/" }, { "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2WizardStep4" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-43000", "datePublished": "2022-10-26T00:00:00", "dateReserved": "2022-10-17T00:00:00", "dateUpdated": "2024-08-03T13:19:05.517Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-27114
Vulnerability from cvelistv5
Published
2021-04-14 13:54
Modified
2024-08-03 20:40
Severity ?
EPSS score ?
Summary
An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. Within the handler function of the /goform/addassignment route, a very long text entry for the"'s_ip" and "s_mac" fields could lead to a Stack-Based Buffer Overflow and overwrite the return address.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/GD008/vuln/blob/main/DIR-816_stackoverflow.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:40:47.300Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816_stackoverflow.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. Within the handler function of the /goform/addassignment route, a very long text entry for the\"\u0027s_ip\" and \"s_mac\" fields could lead to a Stack-Based Buffer Overflow and overwrite the return address." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-14T13:54:04", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816_stackoverflow.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-27114", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. Within the handler function of the /goform/addassignment route, a very long text entry for the\"\u0027s_ip\" and \"s_mac\" fields could lead to a Stack-Based Buffer Overflow and overwrite the return address." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/GD008/vuln/blob/main/DIR-816_stackoverflow.md", "refsource": "MISC", "url": "https://github.com/GD008/vuln/blob/main/DIR-816_stackoverflow.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-27114", "datePublished": "2021-04-14T13:54:04", "dateReserved": "2021-02-10T00:00:00", "dateUpdated": "2024-08-03T20:40:47.300Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43002
Vulnerability from cvelistv5
Published
2022-10-26 00:00
Modified
2024-08-03 13:19
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the wizardstep54_pskpwd parameter at /goform/form2WizardStep54.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:19:05.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2WizardStep54" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the wizardstep54_pskpwd parameter at /goform/form2WizardStep54." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.dlink.com/en/security-bulletin/" }, { "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2WizardStep54" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-43002", "datePublished": "2022-10-26T00:00:00", "dateReserved": "2022-10-17T00:00:00", "dateUpdated": "2024-08-03T13:19:05.550Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-39637
Vulnerability from cvelistv5
Published
2023-09-12 00:00
Modified
2024-09-26 16:08
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2 1.10 B05 was discovered to contain a command injection vulnerability via the component /goform/Diagnosis.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:18:09.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "http://d-link.com" }, { "tags": [ "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_transferred" ], "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-816" }, { "tags": [ "x_transferred" ], "url": "https://github.com/mmmmmx1/dlink/blob/main/DIR-816/readme.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:d-link:dir-816_a2:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-816_a2", "vendor": "d-link", "versions": [ { "status": "affected", "version": "1.10_b05" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-39637", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-26T16:07:46.783598Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-26T16:08:35.329Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 was discovered to contain a command injection vulnerability via the component /goform/Diagnosis." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-12T11:04:11.586092", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "http://d-link.com" }, { "url": "https://www.dlink.com/en/security-bulletin/" }, { "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-816" }, { "url": "https://github.com/mmmmmx1/dlink/blob/main/DIR-816/readme.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-39637", "datePublished": "2023-09-12T00:00:00", "dateReserved": "2023-08-07T00:00:00", "dateUpdated": "2024-09-26T16:08:35.329Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-10041
Vulnerability from cvelistv5
Published
2019-03-25 18:04
Modified
2024-08-04 22:10
Severity ?
EPSS score ?
Summary
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/form2userconfig.cgi to edit the system account without authentication.
References
▼ | URL | Tags |
---|---|---|
https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_sys_account/README.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:10:08.627Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_sys_account/README.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/form2userconfig.cgi to edit the system account without authentication." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-25T18:04:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_sys_account/README.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-10041", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/form2userconfig.cgi to edit the system account without authentication." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_sys_account/README.md", "refsource": "MISC", "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_sys_account/README.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-10041", "datePublished": "2019-03-25T18:04:07", "dateReserved": "2019-03-25T00:00:00", "dateUpdated": "2024-08-04T22:10:08.627Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-29323
Vulnerability from cvelistv5
Published
2022-05-10 13:16
Modified
2024-08-03 06:17
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the MAC parameter in /goform/editassignment.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/3 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:17:54.730Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the MAC parameter in /goform/editassignment." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-10T13:16:51", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/3" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-29323", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the MAC parameter in /goform/editassignment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/3", "refsource": "MISC", "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/3" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-29323", "datePublished": "2022-05-10T13:16:51", "dateReserved": "2022-04-16T00:00:00", "dateUpdated": "2024-08-03T06:17:54.730Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-42998
Vulnerability from cvelistv5
Published
2022-10-26 00:00
Modified
2024-08-03 13:19
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the srcip parameter at /goform/form2IPQoSTcAdd.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:19:05.504Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2IPQoSTcAdd" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the srcip parameter at /goform/form2IPQoSTcAdd." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.dlink.com/en/security-bulletin/" }, { "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/form2IPQoSTcAdd" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-42998", "datePublished": "2022-10-26T00:00:00", "dateReserved": "2022-10-17T00:00:00", "dateUpdated": "2024-08-03T13:19:05.504Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-10042
Vulnerability from cvelistv5
Published
2019-03-25 18:04
Modified
2024-08-04 22:10
Severity ?
EPSS score ?
Summary
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/LoadDefaultSettings to reset the router without authentication.
References
▼ | URL | Tags |
---|---|---|
https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/reset_router/README.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:10:09.160Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/reset_router/README.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/LoadDefaultSettings to reset the router without authentication." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-25T18:04:21", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/reset_router/README.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-10042", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/LoadDefaultSettings to reset the router without authentication." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/reset_router/README.md", "refsource": "MISC", "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/reset_router/README.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-10042", "datePublished": "2019-03-25T18:04:21", "dateReserved": "2019-03-25T00:00:00", "dateUpdated": "2024-08-04T22:10:09.160Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-29321
Vulnerability from cvelistv5
Published
2022-05-10 13:16
Modified
2024-08-03 06:17
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the lanip parameter in /goform/setNetworkLan.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/4 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:17:54.699Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the lanip parameter in /goform/setNetworkLan." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-10T13:16:52", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/4" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-29321", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the lanip parameter in /goform/setNetworkLan." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/4", "refsource": "MISC", "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/4" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-29321", "datePublished": "2022-05-10T13:16:52", "dateReserved": "2022-04-16T00:00:00", "dateUpdated": "2024-08-03T06:17:54.699Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43001
Vulnerability from cvelistv5
Published
2022-10-26 00:00
Modified
2024-08-03 13:19
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the pskValue parameter in the setSecurity function.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:19:05.528Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setSecurity" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the pskValue parameter in the setSecurity function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.dlink.com/en/security-bulletin/" }, { "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setSecurity" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-43001", "datePublished": "2022-10-26T00:00:00", "dateReserved": "2022-10-17T00:00:00", "dateUpdated": "2024-08-03T13:19:05.528Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28915
Vulnerability from cvelistv5
Published
2022-05-10 13:16
Modified
2024-08-03 06:10
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a command injection vulnerability via the admuser and admpass parameters in /goform/setSysAdm.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/1 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:10:56.903Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a command injection vulnerability via the admuser and admpass parameters in /goform/setSysAdm." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-10T13:16:56", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-28915", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a command injection vulnerability via the admuser and admpass parameters in /goform/setSysAdm." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/1", "refsource": "MISC", "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-28915", "datePublished": "2022-05-10T13:16:56", "dateReserved": "2022-04-11T00:00:00", "dateUpdated": "2024-08-03T06:10:56.903Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7642
Vulnerability from cvelistv5
Published
2019-03-25 21:29
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
D-Link routers with the mydlink feature have some web interfaces without authentication requirements. An attacker can remotely obtain users' DNS query logs and login logs. Vulnerable targets include but are not limited to the latest firmware versions of DIR-817LW (A1-1.04), DIR-816L (B1-2.06), DIR-816 (B1-2.06?), DIR-850L (A1-1.09), and DIR-868L (A1-1.10).
References
▼ | URL | Tags |
---|---|---|
https://github.com/xw77cve/CVE-2019-7642/blob/master/README.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:27.952Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/xw77cve/CVE-2019-7642/blob/master/README.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-03-04T00:00:00", "descriptions": [ { "lang": "en", "value": "D-Link routers with the mydlink feature have some web interfaces without authentication requirements. An attacker can remotely obtain users\u0027 DNS query logs and login logs. Vulnerable targets include but are not limited to the latest firmware versions of DIR-817LW (A1-1.04), DIR-816L (B1-2.06), DIR-816 (B1-2.06?), DIR-850L (A1-1.09), and DIR-868L (A1-1.10)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-25T21:29:04", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/xw77cve/CVE-2019-7642/blob/master/README.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-7642", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-Link routers with the mydlink feature have some web interfaces without authentication requirements. An attacker can remotely obtain users\u0027 DNS query logs and login logs. Vulnerable targets include but are not limited to the latest firmware versions of DIR-817LW (A1-1.04), DIR-816L (B1-2.06), DIR-816 (B1-2.06?), DIR-850L (A1-1.09), and DIR-868L (A1-1.10)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/xw77cve/CVE-2019-7642/blob/master/README.md", "refsource": "MISC", "url": "https://github.com/xw77cve/CVE-2019-7642/blob/master/README.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-7642", "datePublished": "2019-03-25T21:29:04", "dateReserved": "2019-02-08T00:00:00", "dateUpdated": "2024-08-04T20:54:27.952Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-10039
Vulnerability from cvelistv5
Published
2019-03-25 18:03
Modified
2024-08-04 22:10
Severity ?
EPSS score ?
Summary
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/setSysAdm to edit the web or system account without authentication.
References
▼ | URL | Tags |
---|---|---|
https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_web_and_sys_account/README.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:10:08.332Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_web_and_sys_account/README.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/setSysAdm to edit the web or system account without authentication." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-25T18:03:37", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_web_and_sys_account/README.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-10039", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/setSysAdm to edit the web or system account without authentication." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_web_and_sys_account/README.md", "refsource": "MISC", "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/edit_web_and_sys_account/README.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-10039", "datePublished": "2019-03-25T18:03:37", "dateReserved": "2019-03-25T00:00:00", "dateUpdated": "2024-08-04T22:10:08.332Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-31326
Vulnerability from cvelistv5
Published
2022-03-23 23:24
Modified
2024-08-03 22:55
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2 1.10 B05 allows unauthenticated attackers to arbitrarily reset the device via a crafted tokenid parameter to /goform/form2Reboot.cgi.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/GD008/vuln/blob/main/DIR-816_reset.md | x_refsource_MISC | |
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10240 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.372Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816_reset.md" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10240" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 allows unauthenticated attackers to arbitrarily reset the device via a crafted tokenid parameter to /goform/form2Reboot.cgi." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-29T22:28:21", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816_reset.md" }, { "tags": [ "x_refsource_MISC" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10240" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-31326", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-Link DIR-816 A2 1.10 B05 allows unauthenticated attackers to arbitrarily reset the device via a crafted tokenid parameter to /goform/form2Reboot.cgi." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/GD008/vuln/blob/main/DIR-816_reset.md", "refsource": "MISC", "url": "https://github.com/GD008/vuln/blob/main/DIR-816_reset.md" }, { "name": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10240", "refsource": "MISC", "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10240" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-31326", "datePublished": "2022-03-23T23:24:55", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-08-03T22:55:53.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-10040
Vulnerability from cvelistv5
Published
2019-03-25 18:03
Modified
2024-08-04 22:10
Severity ?
EPSS score ?
Summary
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use a hidden API URL /goform/SystemCommand to execute a system command without authentication.
References
▼ | URL | Tags |
---|---|---|
https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/remote_cmd_exec_0/README.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:10:08.607Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/remote_cmd_exec_0/README.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use a hidden API URL /goform/SystemCommand to execute a system command without authentication." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-25T18:03:54", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/remote_cmd_exec_0/README.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-10040", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use a hidden API URL /goform/SystemCommand to execute a system command without authentication." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/remote_cmd_exec_0/README.md", "refsource": "MISC", "url": "https://github.com/PAGalaxyLab/VulInfo/blob/master/D-Link/DIR-816/remote_cmd_exec_0/README.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-10040", "datePublished": "2019-03-25T18:03:54", "dateReserved": "2019-03-25T00:00:00", "dateUpdated": "2024-08-04T22:10:08.607Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43003
Vulnerability from cvelistv5
Published
2022-10-26 00:00
Modified
2024-08-03 13:19
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the pskValue parameter in the setRepeaterSecurity function.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:19:05.521Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setRepeaterSecurity" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the pskValue parameter in the setRepeaterSecurity function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.dlink.com/en/security-bulletin/" }, { "url": "https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setRepeaterSecurity" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-43003", "datePublished": "2022-10-26T00:00:00", "dateReserved": "2022-10-17T00:00:00", "dateUpdated": "2024-08-03T13:19:05.521Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37128
Vulnerability from cvelistv5
Published
2022-08-31 18:54
Modified
2024-08-03 10:21
Severity ?
EPSS score ?
Summary
In D-Link DIR-816 A2_v1.10CNB04.img the network can be initialized without authentication via /goform/wizard_end.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/wizard_end/readme.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:21:33.239Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/wizard_end/readme.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In D-Link DIR-816 A2_v1.10CNB04.img the network can be initialized without authentication via /goform/wizard_end." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-31T18:54:22", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/wizard_end/readme.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-37128", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In D-Link DIR-816 A2_v1.10CNB04.img the network can be initialized without authentication via /goform/wizard_end." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/wizard_end/readme.md", "refsource": "MISC", "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/wizard_end/readme.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-37128", "datePublished": "2022-08-31T18:54:22", "dateReserved": "2022-08-01T00:00:00", "dateUpdated": "2024-08-03T10:21:33.239Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-24321
Vulnerability from cvelistv5
Published
2024-02-08 00:00
Modified
2024-08-01 23:19
Severity ?
EPSS score ?
Summary
An issue in Dlink DIR-816A2 v.1.10CNB05 allows a remote attacker to execute arbitrary code via the wizardstep4_ssid_2 parameter in the sub_42DA54 function.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T23:19:52.027Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_transferred" ], "url": "https://www.dlink.com/" }, { "tags": [ "x_transferred" ], "url": "http://dir-816a2.com" }, { "tags": [ "x_transferred" ], "url": "https://github.com/dkjiayu/Vul/blob/main/DIR816A2-dir_setWanWifi.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue in Dlink DIR-816A2 v.1.10CNB05 allows a remote attacker to execute arbitrary code via the wizardstep4_ssid_2 parameter in the sub_42DA54 function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-08T18:00:46.598876", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.dlink.com/en/security-bulletin/" }, { "url": "https://www.dlink.com/" }, { "url": "http://dir-816a2.com" }, { "url": "https://github.com/dkjiayu/Vul/blob/main/DIR816A2-dir_setWanWifi.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-24321", "datePublished": "2024-02-08T00:00:00", "dateReserved": "2024-01-25T00:00:00", "dateUpdated": "2024-08-01T23:19:52.027Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-39509
Vulnerability from cvelistv5
Published
2021-08-24 18:52
Modified
2024-08-04 02:06
Severity ?
EPSS score ?
Summary
An issue was discovered in D-Link DIR-816 DIR-816A2_FWv1.10CNB05_R1B011D88210 The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function. This can lead to command injection through shell metacharacters.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/doudoudedi/main-DIR-816_A2_Command-injection/blob/main/injection.md | x_refsource_MISC | |
https://github.com/doudoudedi/main-DIR-816_A2_Command-injection | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:06:42.548Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/doudoudedi/main-DIR-816_A2_Command-injection/blob/main/injection.md" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/doudoudedi/main-DIR-816_A2_Command-injection" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in D-Link DIR-816 DIR-816A2_FWv1.10CNB05_R1B011D88210 The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function. This can lead to command injection through shell metacharacters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-31T17:09:30", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/doudoudedi/main-DIR-816_A2_Command-injection/blob/main/injection.md" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/doudoudedi/main-DIR-816_A2_Command-injection" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-39509", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in D-Link DIR-816 DIR-816A2_FWv1.10CNB05_R1B011D88210 The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function. This can lead to command injection through shell metacharacters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/doudoudedi/main-DIR-816_A2_Command-injection/blob/main/injection.md", "refsource": "MISC", "url": "https://github.com/doudoudedi/main-DIR-816_A2_Command-injection/blob/main/injection.md" }, { "name": "https://github.com/doudoudedi/main-DIR-816_A2_Command-injection", "refsource": "MISC", "url": "https://github.com/doudoudedi/main-DIR-816_A2_Command-injection" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-39509", "datePublished": "2021-08-24T18:52:26", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:06:42.548Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-27113
Vulnerability from cvelistv5
Published
2021-04-14 13:53
Modified
2024-08-03 20:40
Severity ?
EPSS score ?
Summary
An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction within the handler function of the /goform/addRouting route. This could lead to Command Injection via Shell Metacharacters.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/GD008/vuln/blob/main/DIR-816_2.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:40:47.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816_2.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction within the handler function of the /goform/addRouting route. This could lead to Command Injection via Shell Metacharacters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-14T13:53:39", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816_2.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-27113", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction within the handler function of the /goform/addRouting route. This could lead to Command Injection via Shell Metacharacters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/GD008/vuln/blob/main/DIR-816_2.md", "refsource": "MISC", "url": "https://github.com/GD008/vuln/blob/main/DIR-816_2.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-27113", "datePublished": "2021-04-14T13:53:39", "dateReserved": "2021-02-10T00:00:00", "dateUpdated": "2024-08-03T20:40:47.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37130
Vulnerability from cvelistv5
Published
2022-08-31 00:00
Modified
2024-08-03 10:21
Severity ?
EPSS score ?
Summary
In D-Link DIR-816 A2_v1.10CNB04, DIR-878 DIR_878_FW1.30B08.img a command injection vulnerability occurs in /goform/Diagnosis, after the condition is met, setnum will be spliced into v10 by snprintf, and the system will be executed, resulting in a command injection vulnerability
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:21:33.144Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_transferred" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/Diagnosis/readme.md" }, { "tags": [ "x_transferred" ], "url": "https://github.com/726232111/VulIoT/tree/main/D-Link/DIR-816%20A2_v1.10CNB05/Diagnosis" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In D-Link DIR-816 A2_v1.10CNB04, DIR-878 DIR_878_FW1.30B08.img a command injection vulnerability occurs in /goform/Diagnosis, after the condition is met, setnum will be spliced into v10 by snprintf, and the system will be executed, resulting in a command injection vulnerability" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-03T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.dlink.com/en/security-bulletin/" }, { "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/Diagnosis/readme.md" }, { "url": "https://github.com/726232111/VulIoT/tree/main/D-Link/DIR-816%20A2_v1.10CNB05/Diagnosis" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-37130", "datePublished": "2022-08-31T00:00:00", "dateReserved": "2022-08-01T00:00:00", "dateUpdated": "2024-08-03T10:21:33.144Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26810
Vulnerability from cvelistv5
Published
2021-03-30 13:27
Modified
2024-08-03 20:33
Severity ?
EPSS score ?
Summary
D-link DIR-816 A2 v1.10 is affected by a remote code injection vulnerability. An HTTP request parameter can be used in command string construction in the handler function of the /goform/dir_setWanWifi, which can lead to command injection via shell metacharacters in the statuscheckpppoeuser parameter.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/GD008/vuln/blob/main/DIR-816.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:40.791Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-link DIR-816 A2 v1.10 is affected by a remote code injection vulnerability. An HTTP request parameter can be used in command string construction in the handler function of the /goform/dir_setWanWifi, which can lead to command injection via shell metacharacters in the statuscheckpppoeuser parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-30T13:27:57", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/GD008/vuln/blob/main/DIR-816.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-26810", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-link DIR-816 A2 v1.10 is affected by a remote code injection vulnerability. An HTTP request parameter can be used in command string construction in the handler function of the /goform/dir_setWanWifi, which can lead to command injection via shell metacharacters in the statuscheckpppoeuser parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/GD008/vuln/blob/main/DIR-816.md", "refsource": "MISC", "url": "https://github.com/GD008/vuln/blob/main/DIR-816.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-26810", "datePublished": "2021-03-30T13:27:57", "dateReserved": "2021-02-05T00:00:00", "dateUpdated": "2024-08-03T20:33:40.791Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37133
Vulnerability from cvelistv5
Published
2022-08-22 14:44
Modified
2024-08-03 10:21
Severity ?
EPSS score ?
Summary
D-link DIR-816 A2_v1.10CNB04.img reboots the router without authentication via /goform/doReboot. No authentication is required, and reboot is executed when the function returns at the end.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/doReboot/readme.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:21:33.156Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/doReboot/readme.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-link DIR-816 A2_v1.10CNB04.img reboots the router without authentication via /goform/doReboot. No authentication is required, and reboot is executed when the function returns at the end." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-22T14:48:26", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/doReboot/readme.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-37133", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-link DIR-816 A2_v1.10CNB04.img reboots the router without authentication via /goform/doReboot. No authentication is required, and reboot is executed when the function returns at the end." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/doReboot/readme.md", "refsource": "MISC", "url": "https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/doReboot/readme.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-37133", "datePublished": "2022-08-22T14:44:22", "dateReserved": "2022-08-01T00:00:00", "dateUpdated": "2024-08-03T10:21:33.156Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-29322
Vulnerability from cvelistv5
Published
2022-05-10 13:16
Modified
2024-08-03 06:17
Severity ?
EPSS score ?
Summary
D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the IPADDR and nvmacaddr parameters in /goform/form2Dhcpip.
References
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/5 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:17:54.787Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the IPADDR and nvmacaddr parameters in /goform/form2Dhcpip." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-10T13:16:53", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/5" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-29322", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the IPADDR and nvmacaddr parameters in /goform/form2Dhcpip." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/5", "refsource": "MISC", "url": "https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/5" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-29322", "datePublished": "2022-05-10T13:16:53", "dateReserved": "2022-04-16T00:00:00", "dateUpdated": "2024-08-03T06:17:54.787Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }